Wednesday, May 31, 2023

Cracking the Connected Floor

Analytics and Cybersecurity 


By Dominic Alvieri
May 23rd, 2023



This KPI Isn't Pointing in the Right Direction

Fortune 500 companies are expanding their attack surfaces in a new data analytics push.

Cybersecurity takes a back seat for data analytics in a manufacturing executives dream which is turning out to be a security nightmare. It's called the connected shop floor and in this current version isn't going to end well. Corporate executives are unintentionally and unnecessarily exposing themselves to unnecessary risks. 

"This is largely driven by connecting machines using IoT and enabling Ai to digitize the results"

Apple iPads and Microsoft Bi along with several outsourced apps and technologies are involved.




100's of new endpoints and unrestricted devices 


All employees who have access to these new IoT devices running the backbone of this technological shop floor had open browser access and email capabilities. Personal emails as well as corporate and a host of new apps and software.

Oops, an employee just clicked on one of their personal emails and got phished.

Before drilling deeper into the technologies and possible exploits available for a starter there are hundreds of new IoT devices with an unrestricted browser able to view porn, YouTube or TikTok videos. A small time phisherman with a low grade infostealer may unknowingly get access to a Fortune 500 company employee and not even know it. 





The good news

Executives are starting to learn about cybersecurity. The bad news? They are slow and stubborn.

Here is a no brainer-restricting employee browser access.



App Avalanche


Once again executives are slow in embracing cybersecurity. They need the numbers to crunch to squeeze every last ounce of shareholder value that you can. Security often takes a back seat.

"Cybersecurity does not add revenue" one executive told me on the condition of anonymity. 






Exploitable


Querying one of the apps being used in one version of the connected floor returned an interesting response resulting in an error in my SQL syntax. Input sanitation issues are red flags indicating injection flaw exploits. 

Obviously I am unable to mention the firm or app until the issue is resolved. 

There are other exploitable alleys in this project.


The Deeper I Drill...

I have not received  any responses to my questions regarding the above mentioned security issues along with an uncovered topic. 


I am offensive in nature even in a defensive posture.
...

There are more holes in the floor.




Sunday, April 23, 2023

Top 10 All Time Active Ransomware Groups

 The Current Top 10 Active Ransomware Group Post Count


By Dominic Alvieri

April 23rd, 2023

@AlvieriD


Top 10 All Time Active Ransomware Groups


Quantifying ransomware group activity over the past few years there is no doubt that LockBit is the numerical leader all credibility issues aside. LockBit averages posting over one company per day since their initial formation as ABCD. No one else comes close. 


Conti members are still around but this list comprises of active groups with quantifiable active leak sites.


The top 10 active ransomware groups.

@AlvieriD


Posts that are somewhat quantifiable...


What is included in the numbers? Posts like the recent LockBit Dark Trace-Dark Tracer fiasco or their goofball post that was removed are not included. Neither are posts like the BlackCat NCR flash cyber incident that is still ongoing. 






Up and Coming Groups


The top groups to watch gaining traction are Royal and Play Ransomware. Play will be in the top 10 within the next month if current trends continue. Royal should be in the top 5 by summer.




New groups in 2023


Several new groups have arrived and in the case of Trigona, re-arrived. Money Message sans logo or not should be near the top of the new groups to watch list. Here are a few other new groups to watch:

Money Message
Trigona Ransomware
Cipher Locker
Akira Ransomware
Cross Lock Ransomware
Dunghill Leak...


Trigona Ransomware.


Cipher Locker ransomware.

Akira Ransomware.

Cross Lock Ransomware.


Dunghill.

Dunghill Leak is literally named after a pile of shit. What will they think of next.

Most Dangerous Groups


In my view Alphv BlackCat Ransomware and LockBit are fairly close in the top of this category. BlackCat has the ability to pivot quickly once in a network and LockBit is always trying to improve to stay on top but they have been getting sloppy while Alphv looks like it added another producing affiliate.

Black Basta, BlackByte, Royal and Play Ransomware deserve mention here as do a few others but my time is limited.


Stay safe.

The Cyber Show, by @AlvieriD


Friday, March 17, 2023

SpaceX Contractor Allegedly Breached

 LockBit leaves a message for Elon Musk


By Dominic Alvieri
March 17, 2023
Twitter @AlvieriD



SpaceX contractor allegedly breached.


To breach a contractor. That is in one sense a back door into a companies product or service without hacking into the company itself. This perfect example is the alleged breach of Maximum Industries from Texas. Maximum is a precision manufacturer and AS-9100 certified meaning their parts can be and are supplied to the aerospace industry. AS-9100 is a management standard for manufacturers in the aerospace industry supply chain.

LockBit posted Maximum Industries earlier in the week with an explicit message to Elon Musk. Last night LockBit posted alleged evidence composing of a mutual non-disclosure agreement and "certified" SpaceX drawings. 

LockBit message to Elon in the post below.




LockBit post.



Elon Musk is possibly the number one target in the world. So are his companies and their suppliers.

LockBit claims upwards of 3,000 SpaceX drawings. Catching up with several in the know each one product may have 100 or more drawings with variations and modifications fit to scale so the actual number of products compiled in any LockBit claim would have to be reduced significantly.

What is it worth?


Hard to say without additional evidence, and I'm not in the rocket parts market but there has to be some value to any and all competitors. The part in question does not seem high tech per se but neither is a pencil until you need to write something down. Remember writing?

Is that a 2019 model rocket in your garage?



Mutual non-disclosure agreement


This is tricky. Under normal business disclosure by either side would void the agreement. What are the legal ramifications? I am not a lawyer but did speak with one under the condition of anonymity and was advised not to comment on this. So much for hindsight.

Anyone could have made that copy of the alleged NDA btw. The alleged document is cutoff, unsigned and unverified at the moment. If it was authentic copies would be available to forensically match what was shown including handwriting analysis if needed. 

What happens when a ransomware group discloses an NDA?


This is the current situation. Once again I am not a lawyer and you a reading a free cybersecurity blog so no legal advice. This one is playing out live now.

"...SpaceX contractors were more talkative"

Analyzing this statement would lead one to believe that LockBit might have contractor emails. Take that with a bit of salt. A bit of salt. Cyber dork.





Neither company has made any comment as of this writing and I don't expect Elon Musk to respond to my tweet. Oh well, cyber goes on.

The deadline is Monday pending further drama this weekend.







The Cyber Show

Happy Saint Patrick's Day

@AlvieriD

Monday, February 27, 2023

Who Hacked Atlassian?

The Wolf in Sheep's Clothing


Ghosts of SeigedSec


By Dominic Alvieri
February 22nd, 2023




One of the largest companies breached to date this year was carried out by a relatively unknown group, SiegedSec. "Little is known about the Hacking Crew" an analyst said as Envoy and Atlassian blamed each other initially last week. I had questions so I decided to reach out.

The SiegedSec Hacking crew? 


TechCrunch update on Atlassian.
Story by Carley Page and Zack Whittaker



Where did SiegedSec come from?


The leader of the new group called SiegedSec likes to be called Wolf and he came from and still is a member of GhostSec. The leader of GhostSec goes by Seb. Why the separate group? That was one of my first questions besides "the Furry Hackers" comments.

The Wolf in Furry Hacker Clothing insists on maintaining the controversial furry angle through the conversations and updates. Personally I think it is an act to draw attention to important matters like freedoms which have been curtailed all across the globe in the past few years.

It is tough to take this seriously and I have no idea how long it will last but neither group is leaving the scene anytime soon. Hacking Atlassian no matter how will still draw attention to whatever your cause is. This feels like an attempt to capitalize on a situation which other groups have tried to make a huge splash and then pivoting from that initial buzz into the actual or real group.


The wolf in furry clothing.
The Wolf in Furry Hacker Clothing


The Wolf in Furry Clothing


The leader of the new pack


Making a splash after a controversial United States Supreme Court decision last year, little known SiegedSec is back with a breach of giant Atlassian. I caught up with GhostSec to ask why the post was released through their channel and continued to drill down,

Here are some of the specific questions asked and answered over this past week. 


Q-Who is SiegedSec?
A-Seb (GhostSec) SiegedSec was one of my members who decided to do his own thing. He still is a member of GhostSec as well.

Q-Still a member?
A-Yes.

The questions I wanted to know that I can share...


Q-Wolf-The state hacks last year...and why active again now?
A-...not as easy as it seems to quit hacking. That's the way I would put it, hat's why SiegedSec came back

Q-How did you breach Atlassian?
A-Honestly answered and redacted for security and breach confirmed by Atlassian.


Q-Was Atlassian a target?
A-No...

Q-Did you ask Atlassian for a ransom or was it just for shits and giggles?
A-Just for shits and giggles


Q-Any other victims or lateral movement?
A-No answer or evidence was provided.


SiegedSec will be posting on their own Telegram channel



To both Seb and Wolf

Q-Did either of you breach anyone this week?

A-Both "No comment." 



I got the feeling that they both may have.



Q-Wolf or Seb, Is the UWU what I think it is along with the "Furry Hackers"




A-Yes


UWU is slang and loosely described a furry loving or friendly. Lets leave that be for now.


Throughout Wolf insisted upon being and going with the Furry Hacker theme. 

Anything SiegedSec wants to say? Shortened answer

"Just represent yourself and be yourself, be a furry hacker who cares."



GhostSec



GhostSec


Leaving out the basic get-to-know-you hacker exploit talk and the like, I asked questions to both like is either group thinking of setting up a leak site. 

Both have thought about it but not now in the works, at least not officially. 

Speaking with Seb from GhostSec he struck me as being honest in answering  my questions of which I already knew some of the answers. I obviously cannot release some questions asked and answered here but might be conversed...

 qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqq

...at a bar and not online.

GhostSec Seb


Q-Why Maine?
A-We have nothing against the State of Maine of their people we just happened to breach them.

Q-Any specific targets or breaches you can share?
A-Not at the moment.

Q-What are the odds that LockBit or Black Cat will post while we are chatting?
A-Highly likely lol

LockBit did post a company during the interview.

Q-I wish I could post more of this conversation, Do you have a statement?
A-Shortened Answer-Hack the Planet, if there is no path, create it. Fight against injustice.


Stay safe



Dominic Alvieri on Twitter @AlvieriD



 Dominic Alvieri
Twitter @AlvieriD

Friday, February 3, 2023

I Can Name That Exploit in One Note

 Another New Day and Another New Way...


By Dominic Alvieri
February 3rd, 2023

The Cyber Show, by Dominic Alvieri.


Do your steganographic skills suck? Never fear 2023 is here. I guess I wasted years practicing the dark art of stego now with so many new ways to discretely infect, compromise and take over your target. 

How? Hiding your malicious file in an empty element is one way recently disclosed by researchers. Needless to say there are several other ways to play around with elements.





Another popular choice... embedding a malicious file within One Note. 


One Note.

You can't hard code all of your website. It's just not practical. Now that Microsoft has disabled macros threat actors are finding new ways to infiltrate networks. One Note has taken center stage and Microsoft Visual Studio just joined the fray. 

Here is a short list of files to closely examine or block that are being abused by TAs

.msha
.htm
.lnk
.js

You can do this with many different files and ways.

Ill leave you with this partial...

c:\ encrypt files
\"what?"\ attrib -h (?) -r  ("nice-try")

Redacted



 

Monday, January 30, 2023

Undisputed LockBit

LockBit is clearly the leading group left standing...for now.


By Dominic Alvieri

January 30th, 2023

@AlvieriD 


LockBit is the undisputed number one group.


In the early morning hours of Thursday, January 26th a multi-governmental offensive seized the Hive Ransomware leak site. No arrests have been made in the never ending ransomware whack-a-mole game. LockBit is now the undisputed leading ransomware operation.



Hive Ransomware leak site was seized on Thursday.


That evening LockBit was ready with a new game, comments and plenty of leaks ready to go. The Hive Ransomware leak site was seized early Thursday morning and the first comment or post from LockBit was a freaking game below.


LockBit playing games.

The post above was removed by LockBit. Researchers at VX Underground were able to get a comment from Mr. LockBit about the post and the news that followed. LockBit is one group I do not have communications with and do not care to. 

By Sunday evening it was business as usual as LockBit posted affiliate offerings of 14 new victims not willing to pay them from around the world. 


14 new companies ransomed by LockBit.

Spain

France

Mexico

Austria

Albania

Portugal

Australia

United States

United Kingdom


LockBit KVIE post.

Air Albania ransomed by LockBit.


Low lights from the new posts include PBS member television station KVIE in Sacramento, California, Air Albania, CPL Industries...



PBS station KVIE ransomed by LockBit.

 

LockBit is clearly the top operation remaining and is arrogantly making it known. Alphv Black Cat Ransomware is behind LockBit and there is a clear distinction from the remaining groups including new up and coming Play Ransomware, Black Basta, Vice Society...


Several other groups and former members are not included in this article including Black Matter, DarkSide and the other variations, spinoffs and new groups pending like Endurance Ransomware.


No Hive arrests to date.


Affiliates have to go somewhere...





The never ending ransomware whack-a-mole game continues in 2023.

The Cyber Show

Tuesday, December 20, 2022

2022 Year in Rear View

The Increasing Rise of Ransomware and Security Fails in Rear View


By Dominic Alvieri
December 12th, 2022




What a year. Cisco, Microsoft and nearly every other company it seems was attacked this year. Rackspace and Uber are in the news again in December for all of the wrong reasons, A former Lapsus hacker allegedly hacked Uber, again. LockBit allegedly breached the Italian Tax Revenue Agency, L'Agenzia delle Entrate again, Vice Society allegedly breached a college again etc. 


Cisco Systems.


A new ransomware group war is brewing as Royal Ransomware backdated a post for Mark-Taylor, an Arizona builder dated December 13th that Hive Ransomware posted on December 14th. 

Play Ransomware posted H Hotels, Ragnar Locker posted Serena Hotels and Royal Ransomware also posted a small hotel attempting to show that they belong.

New ransomware groups and leak sites have sprung up but no major leaks yet so no need for any mentions, yet. Play Ransomware is an up and coming group in my opinion and looks to be an offshoot of or similar to another group.

Biggest Security Risk?


Make sure you know who owns your instance, for instance. There are so many security risks that is probably going to be the mandatory monthly blog for January along with a few interesting updates.





Vice Society Did Not Create Their Alternate Black Logo


Vice Society did not create their alternate black logo, I did. I just changed the background colors when Vice Society posted their new logo on their leak site before I reported it on Twitter. I like the purple logo but think the black stands out more. Mystery solved.


Vice Society.


Did Vice Society Breach a US Hospital in November?


No, not to my knowledge. I have been in contact with a few employees of two hospitals breached, one of which has been able to confirm some attributing details needed to confirm the incident from the outside the investigation. The Daixin Team breached at least one hospital in the United States and verified it through an employee who did not wish to go on record. These hospitals are in addition to the OakBend Medical and Fitzgibbon Hospital breaches posted this year. The new confirmation includes the encrypted extension attributed to Daixin. I am not disclosing the hospitals which have disclosed the cyber incidents but did not report the group responsible. 

The new breach timeline is between their OakBend Medical and AirAsia leak posts in November.


OakBend Medical data breached by Daixin Team.

Daixin Team Fitgibbon Hospital breach.



The hospitals in question might still be within the ransom negotiation stage or cyber insurance payment stage which I am not going to interrupt. 



Vice Society alternate white logo.
Vice Society did not create this alternate white logo either. @AlvieriD


Vice Society alone this week allegedly breached The Catholic University of Portugal, the University Institute of Technology of Paris and Xavier University of Louisiana, XULA and not Xavier of Ohio.

Hive Ransomware posted the City of Huntsville, Texas, Interface, North Idaho College, Dixons Allerton Academy, Innovative Education Management, Stolle Machinery, and JAKKS.

LockBit posted over a dozen companies today. Ragnar Locker, Cuba, Alphv Black Cat and others posted a few days before Christmas as all the ransomware groups were looking to get paid before the start of the new calender year.

Some group disbanded while others expanded. Affiliates came and went, again.

The year is expected to break most if not all cybersecurity breach and ransomware records and certain trends are very noticeable. 

The Trillion Dollar Expense?


The Ransomware Hole


The sad fact is that cybersecurity does not produce revenue and is not what corporations like to spend money on. Contest that statement if you wish. 

It is difficult to place a financial number on the ransomware payment problem and it is more of an art than a science but it is easy to see that it is way over a billion dollars. Hive and Cuba Ransomware alone combine for over $160 million. Cuba Ransomware did even better on a percentage per victim, a metric some groups strive to maximize along with getting the most amount of money they can.

c/o Bleeping Computer, Sergiu Gatlan




FBI reports place a hard number on the problem




Just a Few General Trends for 2023


Expect more ransomware groups to show up on the scene. More new malware strains as well. 

Expecting more re-breaches in 2023 of companies that were breached in 2022. Difficult economic times will cause some groups to attack previous targets at a faster rate. This is not a new tactic.

Predicting more and more simultaneous multi-group breaches to come. In the last few weeks both the Kenosha Unified School District and Mark-Taylor have had at least two groups allegedly breach them at the same time. RansomHouse and LockBit affiliates have been accused of the same.

The last two months of the year saw Quantum list a Wall Street floor broker, Black Basta post a small US bank and Royal Ransomware allegedly just breached a full service commodities broker today.. Expect the trend in financial firm ransoms to continue despite the added risks. That is where the money is.

Attribution will become more difficult. Builder leaks for one are making attribution more difficult. 

Infrastructure turnaround times are decreasing from my research in some instances within 72 hours during this print. An alleged LockBit infrastructure has already been dismantled and restarted.



Ragnar Locker logo.
Ragnar Locker posted Serena Hotels



Not every ransomware gang or group has affiliates. Expect that trend to fade. Economic conditions are also to blame as is a failing crypto ecosystem that is ripe with fraud. Quiet news this week has Armanino leaving the crypto accounting world as is Mazars, the accounting firm that handles Binance which was reported by Accounting Today magazine on December 17th. 

If Bitcoin, Monero and the like continue to fall the ransomware groups will just continue to raise the dollar amount they ask for. Don't think that the groups don't monitor crypto and stock prices and outlooks. They are running a business.

Expect ransomware activity and ransoms to rise. It is not a set Bitcoin ransom it is a set dollar ransom.

Intermittent encryption is continuing its rise in popularity now and is being used by Alphv Black Cat, Hive and Play Ransomware among others. Expect this trend to continue to rise.



Ransomware group logos.

Tracking an APT or group?


Tracing and tracking ransomware groups and APTs isn't for the faint of heart. There will always be a digital forensic trail no matter how much you try to hide and obfuscate it. APT and ransomware group infrastructure changes quickly, at least the good ones do. Obviously I can't reveal all the tricks of my trade but tracking certificates is one way to track group infrastructure. 

Remember Some Lapsus$ Members are Still Around


Even though ransomware groups like Lapsus$ and Karakurt would love to have me work with them I prefer to work with Cisco and Microsoft. Sorry fam, still love ya! I lost count of how many groups I spoke with this year. Not sure why so many groups reached out to me, hackers code I guess. A good hacker respects another good hacker. Most analysts and reporters aren't very good crackers. Some analysts may know some pentesting techniques which I believe are not as effective if you don't get to use them since most pentrests leave serious security gaps when testing with so many assets out of scope.

Lapsus$, Karakurt and a few others even reached out to me on Twitter. Non public conversations are just that, not public so I don't post or report anything without consent. I do not aspire to be a reporter so no worries there guys.  

I do not work for or am an affiliate of LockBit, Lapsus$, Black Cat, Karakurt or any other group.





Dominic Alvieri

Twitter AlvieriD
AlvieriD@infosec.exchange

The Kremlin, Politics and Ransomware

Qilin Ransomware caught with politically motivated fake document (and old data) in post. by Dominic Alvieri March 8th, 2025 @AlvieriD Was it...